Executive Summary

Informations
Name CVE-2013-2141 First vendor Publication 2013-06-07
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The do_tkill function in kernel/signal.c in the Linux kernel before 3.8.9 does not initialize a certain data structure, which allows local users to obtain sensitive information from kernel memory via a crafted application that makes a (1) tkill or (2) tgkill system call.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2141

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1821

Nessus® Vulnerability Scanner

Date Description
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0536-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0287-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2013-1832-1.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-1802.nasl - Type : ACT_GATHER_INFO
2014-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1264.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-1034.nasl - Type : ACT_GATHER_INFO
2013-12-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2589.nasl - Type : ACT_GATHER_INFO
2013-12-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20131212_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-12-13 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1801.nasl - Type : ACT_GATHER_INFO
2013-12-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1801.nasl - Type : ACT_GATHER_INFO
2013-12-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1801.nasl - Type : ACT_GATHER_INFO
2013-10-24 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-233.nasl - Type : ACT_GATHER_INFO
2013-09-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2766.nasl - Type : ACT_GATHER_INFO
2013-09-28 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130926_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-09-28 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1292.nasl - Type : ACT_GATHER_INFO
2013-09-28 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1292-1.nasl - Type : ACT_GATHER_INFO
2013-09-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1292.nasl - Type : ACT_GATHER_INFO
2013-09-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1292.nasl - Type : ACT_GATHER_INFO
2013-07-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1899-1.nasl - Type : ACT_GATHER_INFO
2013-07-05 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1900-1.nasl - Type : ACT_GATHER_INFO
2013-06-25 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-176.nasl - Type : ACT_GATHER_INFO
2013-06-16 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1881-1.nasl - Type : ACT_GATHER_INFO
2013-06-16 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1880-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.8.9
https://bugzilla.redhat.com/show_bug.cgi?id=970873
https://github.com/torvalds/linux/commit/b9e146d8eb3b9ecae5086d373b50fa0c1f3e...
DEBIAN http://www.debian.org/security/2013/dsa-2766
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2013:176
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://www.openwall.com/lists/oss-security/2013/06/04/10
REDHAT http://rhn.redhat.com/errata/RHSA-2013-1801.html
SECUNIA http://secunia.com/advisories/55055
SUSE http://lists.opensuse.org/opensuse-updates/2013-12/msg00129.html
UBUNTU http://www.ubuntu.com/usn/USN-1899-1
http://www.ubuntu.com/usn/USN-1900-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
Date Informations
2024-02-02 01:22:51
  • Multiple Updates
2024-02-01 12:06:46
  • Multiple Updates
2023-11-22 01:19:49
  • Multiple Updates
2023-09-05 12:21:36
  • Multiple Updates
2023-09-05 01:06:40
  • Multiple Updates
2023-09-02 12:21:37
  • Multiple Updates
2023-09-02 01:06:45
  • Multiple Updates
2023-08-22 12:19:20
  • Multiple Updates
2023-03-28 12:06:47
  • Multiple Updates
2023-02-13 09:28:27
  • Multiple Updates
2023-02-02 21:28:37
  • Multiple Updates
2022-10-11 01:06:27
  • Multiple Updates
2021-05-25 12:11:45
  • Multiple Updates
2021-05-04 12:24:55
  • Multiple Updates
2021-04-22 01:29:50
  • Multiple Updates
2020-08-11 12:09:05
  • Multiple Updates
2020-08-08 01:09:04
  • Multiple Updates
2020-08-07 12:09:12
  • Multiple Updates
2020-08-07 01:09:39
  • Multiple Updates
2020-08-01 12:09:05
  • Multiple Updates
2020-07-30 01:09:31
  • Multiple Updates
2020-05-24 01:11:06
  • Multiple Updates
2020-05-23 00:36:53
  • Multiple Updates
2019-01-25 12:05:24
  • Multiple Updates
2018-11-17 12:03:56
  • Multiple Updates
2018-10-30 12:05:50
  • Multiple Updates
2018-08-09 12:02:02
  • Multiple Updates
2018-04-25 12:04:50
  • Multiple Updates
2018-01-09 13:22:57
  • Multiple Updates
2016-06-30 21:35:50
  • Multiple Updates
2016-06-28 22:19:23
  • Multiple Updates
2016-06-28 19:27:47
  • Multiple Updates
2016-04-26 23:04:56
  • Multiple Updates
2015-05-21 13:30:24
  • Multiple Updates
2014-11-08 13:30:46
  • Multiple Updates
2014-07-23 13:24:52
  • Multiple Updates
2014-06-14 13:35:23
  • Multiple Updates
2014-02-17 11:19:04
  • Multiple Updates
2014-01-04 13:19:09
  • Multiple Updates
2013-11-13 13:19:07
  • Multiple Updates
2013-10-24 13:22:09
  • Multiple Updates
2013-08-22 17:19:58
  • Multiple Updates
2013-06-07 21:26:19
  • First insertion